<img alt="" src="https://secure.hiss3lark.com/173130.png" style="display:none;">
8478

Cloud-Native NGAV and EDR Security Platform

Carbon Black logoThe CB Predictive Security Cloud, powered by Carbon Black, is an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR) security solution. The platform combines multiple high-powered endpoint security modules into a single, cloud-based security platform. The CB Predictive Security Cloud provides security teams with virtually everything they need to effectively protect themselves against advanced network attacks, including highly advanced online and offline threats.

  • Single Agent and Console
  • Advanced Endpoint Security
  • Extensive Support
  • Highly Scalable

Single Agent and Console

The CB Predictive Security Cloud platform uses a single endpoint agent, console, and dataset to simplify security operations and management.

Advanced Endpoint Security

CB Predictive Security Cloud leverages behavior analytics, stream-based monitoring, and unfiltered endpoint data to stop highly advanced threats, including fileless attacks.

Extensive Support

Security teams gain access to expert community resources while CB ThreatSight users can leverage the insights and expertise from Carbon Black’s security analysts directly.

Highly Scalable

CB Predictive Security Cloud allows companies to expand security capabilities without needing to purchase onsite infrastructure or add additional software agents.

 

Carbon Black Predictive Security Cloud Solution Overview

VMware Carbon Black - CB Defense

Serving as the main protective core of the CB Predictive Security Cloud suite, CB Defense is a next-gen antivirus and endpoint detection and response solution capable of successfully defending company endpoints against modern malware and advanced threats at scale. CB Defense allows security teams to automatically detect threats against company devices and instantly remediate malicious activity with minimal employee input.

  • Secure shell endpoint access
  • Streaming prevention to detect attacks in progress
  • Online and offline attack prevention
  • Customizable user dashboards
  • Live attack chain visualization
  • Open APIs

 

VMware Carbon Black - CB LiveOps

CB LiveOps is a security operations module that gives security teams real-time visibility into the health of company endpoints across the network. This fresh and precise insight into endpoint activity and network threats allows analysts to stay proactive with all related company security efforts. Security teams have full shell access to company endpoints so they can efficiently perform thorough investigations and safely remediate the threat from any remote location.

  • Custom query builder
  • Save and favorite queries
  • Cloud storage of all query results
  • Filter and group results
  • Automate operational reports
  • Secure remote shell access

 

VMware Carbon Black - CB ThreatSight

CB ThreatSight is a managed alert triage and security intelligence service that provides companies third-party assistance with their threat validation and root cause analysis efforts. Armed with machine learning and algorithmic toolsets, Carbon Black’s security analysts work side-by-side with company teams to alleviate any strains caused by imminent threats as well as accelerate any response and incident forensics efforts when necessary.

  • External threat validation and insight
  • Risk and compliance management
  • Root cause analysis assistance
  • Threat outbreak advisories
  • Monthly activity reports

 

VMware Carbon Black - CB ThreatHunter

CB ThreatHunter is an advanced threat hunting and response tool designed to accelerate threat remediation efforts and disrupt malicious activity before it can cause significant damage to the company network. CB ThreatHunter can display complete visualizations of the attack chain in real-time so analysts can improve their root cause analysis efforts as well as glean additional insight into existing network vulnerabilities.

  • Lightweight, cloud-based sensor
  • Full attack context
  • Advanced behavioral detection
  • Proprietary and 3rd party threat feed integration
  • Live attack chain visualization
  • Secure remote shell access
  • Open APIs

 

VMware Carbon Black - CB Protection

Mission-critical network assets need the highest levels of security they can get. CB Protection is an application and device control solution that only allows trusted and approved software to operate on company systems. Security teams can automatically watch for behavior anomalies or file changes to detect unauthorized activity before significant damage is caused to essential company assets.

  • Low touch application control
  • File integrity monitoring and control
  • Device control
  • Memory protection
  • Cloud-based reputation and detonation
  • Open APIs

Interested in Carbon Black?

Simply fill out the form and we will have one of our experts reach out to answer any questions you may have.

OR
Contact us